Vulnerability Name: | CVE-2014-8517 (CCN-98335) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2014-10-29 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2014-10-29 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2017-11-06 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | The fetch_url function in usr.bin/ftp/fetch.c in tnftp, as used in NetBSD 5.1 through 5.1.4, 5.2 through 5.2.2, 6.0 through 6.0.6, and 6.1 through 6.1.5 allows remote attackers to execute arbitrary commands via a | (pipe) character at the end of an HTTP redirect. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 5.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:UR)
5.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:UR)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-77 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-8517 Source: CCN Type: tnftp Web page tnftp Source: NETBSD Type: Patch, Vendor Advisory NetBSD-SA2014-013 Source: APPLE Type: UNKNOWN APPLE-SA-2015-01-27-4 Source: SUSE Type: UNKNOWN openSUSE-SU-2014:1383 Source: MLIST Type: UNKNOWN [oss-security] 20141028 ftp(1) can be made execute arbitrary commands by malicious webserver Source: MLIST Type: UNKNOWN [oss-security] 20141028 Re: ftp(1) can be made execute arbitrary commands by malicious webserver Source: SECUNIA Type: UNKNOWN 62028 Source: SECUNIA Type: UNKNOWN 62260 Source: CONFIRM Type: UNKNOWN http://support.apple.com/HT204244 Source: CCN Type: BID-70792 tnftp CVE-2014-8517 Arbitrary Command Execution Vulnerability Source: CCN Type: Red Hat Bugzilla Bug 1158286 (CVE-2014-8517) CVE-2014-8517 tnftp: ftp client could be forced to execute arbitrary commands Source: XF Type: UNKNOWN tnftp-cve20148517-command-exec(98335) Source: CCN Type: Packet Storm Security [11-03-2017] tnftp "savefile" Arbitrary Command Execution Source: GENTOO Type: UNKNOWN GLSA-201611-05 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [12-02-2014] Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [11-03-2017] Source: EXPLOIT-DB Type: UNKNOWN 43112 Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-14:26.ftp Remote command execution in ftp(1) Source: CCN Type: Rapid7 Vulnerability and Exploit Database [05/30/2018] tnftp "savefile" Arbitrary Command Execution Source: CCN Type: Rapid7 Vulnerability and Exploit Database [04/28/2003] Kerio Firewall 2.1.4 Authentication Packet Overflow Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-8517 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |